Vulnerability CVE-2013-6174


Published: 2013-11-20   Modified: 2013-11-21

Description:
Multiple open redirect vulnerabilities in xAdmin in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
EMC Document Sciences xPression XSS / CSRF / Redirect / SQL Injection
Verizon Enterpri...
20.11.2013

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
EMC -> Document sciences xpression 

 References:
http://www.kb.cert.org/vuls/id/346982
http://www.securitytracker.com/id/1029384
http://www.securityfocus.com/bid/63810
http://packetstormsecurity.com/files/124070/EMC-Document-Sciences-xPression-XSS-CSRF-Redirect-SQL-Injection.html
http://archives.neohapsis.com/archives/bugtraq/2013-11/0095.html

Copyright 2024, cxsecurity.com

 

Back to Top